You are on page 1of 2

DATA SHEET

SentinelOne Vigilance
24x7 MDR and DFIR Services

While the number of emergent threats grows exponentially


in speed and scope, global organizations face a shortage of
experienced cybersecurity professionals to mitigate their risk.
As the threat landscape continues to evolve, security operation
ON AVERAGE, INCIDENTS
centers and enterprise security teams are turning to experienced ARE RESOLVED IN 30 MINUTES
threat services teams, backed by autonomous cybersecurity to OR LESS.
accelerate their threat investigation and response capabilities. Vigilance achieves ground-breaking
speed, powered by patented
SentinelOne Vigilance is a 24x7 Managed Detection and Response (MDR) service, designed Storyline technology, prioritization
to supplement our autonomous Singularity(TM) Platform. tech, and a team of non-outsourced
Tier 1, 2, and 3 analysts.
Vigilance Respond enables security teams to offload threat investigation and response to
a global team of SentinelOne cybersecurity experts, allowing your team to focus on more
strategic initiatives. Security teams can also add Digital Forensics and Incident Response
(DFIR) onto their standard MDR services with Vigilance Respond Pro.

NEED MORE INFO?


Platform: s1.ai/platform
EXPERT STAFF TRUSTED VALUE DETECT Vigilance: s1.ai/services
Never Outsourced By the World’s MDR & DFIR Reduce And Respond to
Largest Organizations Analyst Workload Emerging Threats

Vigilance Respond Vigilance Respond Pro


Vigilance Respond augments your security Vigilance Respond Pro adds digital forensics and
organization by giving them... incident response onto your MDR, giving you all
Vigilance Respond MDR features and...
• Time to focus on your business’ needs with
24x7 monitoring and 2-4 hour initial response. • Direct access to forensic experts for incident
• Expertise with a team of elite breach responders and management, containment, and consultation
security researchers that act as an extension of your • Incident response retainer hours for malware
team to review, act on, and document threats for you. analysis and Proactive Services for remaining
• Peace of mind, by keeping your dashboards clean, retainer hours.
and only escalating to you for urgent matters.

24x7x365 Triage & Event 1-2 hour Initial Incident-Driven


Follow-the-Sun Prioritization Response Threat Hunting

Fewer Alerts, Accelerated Threat Annual Retainer Digital Forensics &


More Context Resolution Hours Malware Reversing

Clean Proactive IR Case Containment &


Dashboards Notifications Managers Eradication

Executive Root Cause Post Mortem


Reporting Analysis Consultation
How Vigilance MDR Works
Threat Detected Analyst Deep Dive Threats Insights Action & Next Steps
Singularity detection engines Analysts investigate each All threats are annotated with Vigilance fully mitigates
identify threat and perform threat, leveraging rich endpoint analyst ndings to keep you and resolves threats for
initial mitigation actions. telemetry, threat intelligence, in the loop. you and escalates only
and other threat details. when needed.

Continuous Tuning
Recommend and implement exceptions
to SentinelOne detection engines.

RESPOND RESPOND PRO WHAT’S INCLUDED

• Every console threat is, reviewed, acted upon,


and documented
24X7 MDR
• Full response capabilities “
Vigilance Respond has given
• Proactive Notifications
our global organization much
value, quickly.
• Detects global cyber incidents, supply chain
EMERGING attacks, major zero-day vulnerabilities, and IT Security and Risk Management Role
Services, 50M-250M USD
THREAT other emergent cyber crimes
DETECTION • Threat bulletins and alerting if/when threats
are detected in your environment

• Full Investigation: RCA infection vector, exfil/

DIGITAL
breach determination, intel-driven hunting, “
Excellent service, in terms
Full threat intel enrichment & contextualization,
FORENSIC Triage of availability, detection,
Investigation malware reversing, memory analysis and code
ANALYSIS prevention capabilities,
extraction, malicious code deobfuscation
• Triage: Console indicator and dynamic analysis (and) SLA adherence.

Infrastructure and Operations Role


Media Firm, 500M - 1B USD
• Preset # of retainer hours (use or lose)
• Investigation → Active Containment →
IR RETAINER Eradication → Reporting
• Assigned IR case managers
• 4-Hrs min charge per incident + Vigilance Supports
FedRAMP Moderate
Organizations
• Consultation guiding long-term remediation
SECURITY and security architecture
ASSESSMENT • Agent version alignment & exclusions review
• Threat / actor trends
LEGEND Included Add-on

Innovative. Trusted. Recognized.

A Leader in the 2022 Magic Record Breaking ATT&CK Evaluation 96% of Gartner Peer InsightsTM
Quadrant for Endpoint • 100% Protection. 100% Detection EDR Reviewers Recommend
Protection Platforms • Top Analytic Coverage, 3 Years Running SentinelOne Singularity
• 100% Real-time with Zero Delays

About SentinelOne sentinelone.com

SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks at faster speed, greater scale and sales@sentinelone.com
higher accuracy than human-powered technology alone. The Singularity Platform offers real-time visibility and intelligent AI-powered response. + 1 855 868 3733
Achieve more capability with less complexity.

© SentinelOne 2023 DS-012-VIGILANCE_RESPOND-08152023

You might also like